Vous êtes sur la page 1sur 13

ISO/IEC 27001 & 27002 implementation guidance and metrics

Prepared by the international community of implementers at ISO27001security.com


Version 0.7 5th June 2007

Introduction
This is a collaborative document created by ISO/IEC 27001 and 27002 implementers belonging to the ISO27001security implementers' forum. We wanted to
document and share some pragmatic tips for implementing the information security management standards, plus potential metrics for measuring and reporting
the status of information security, both referenced against the ISO standards.

Scope
This guidance covers all 39 control objectives listed in sections 5 through 15 of ISO/IEC 27002 plus, for completeness, the preceding section 4 on risk
assessment and treatment.

Purpose
This document is meant to help others who are implementing or planning to implement the ISO information security management standards. Like the ISO
standards, it is generic and needs to be tailored to your specific requirements.

Copyright
This work is copyright © 2007, ISO27001security implementers' forum, some rights reserved. It is licensed under the Creative Commons
Attribution-Noncommercial-Share Alike 3.0 License. You are welcome to reproduce, circulate, use and create derivative works from this provided
that (a) it is not sold or incorporated into a commercial product, (b) it is properly attributed to the ISO27001security forum
(www.ISO27001security.com ), and (c) derivative works are shared under the same terms as this.

Copyright © 2007, ISO27001security forum Page 1 of 13


Ref. Subject Implementation tips Potential metrics

4. Risk assessment and treatment

Can use any information security risk management method,


Assessing security with a preference for documented, structured and generally Relative proportions of risks identified assessed as high,
4.1
risks accepted methods such as OCTAVE, MEHARI, ISO TR 13335 medium or low significance, plus ‘unassessed’.
or BS 7799 Part 3 (and in due course ISO/IEC 27005).

Management (specifically, the information asset owners) need Trend in numbers of information security-related risks at
to assess risks and decide what (if anything) to do about them. each significance level.
Such decisions must be documented as a Risk Treatment
Information security costs as a proportion of total revenue
4.2 Treating security risks Plan (RTP). It is acceptable for management to decide
or IT budget.
explictly to do nothing about certain information security risks
deemed to be within the organization's "risk appetite", but not Proportion of information security risks for which
for this to be the default approach! satisfactory controls have been fully implemented.

5. Security policy

Think in terms of an information security policy manual or wiki


containing a coherent and internally consistent suite of policies, Policy coverage (i.e. are the policies plus associated
standards, procedures and guidelines. standards, procedures and guidelines specified, written,
Information security approved or issued) across all sections of ISO 27001/2.
5.1 Identify review frequency of the information security policy and
policy methods on how the policy would be disseminated Extent of policy deployment and adoption across the
organization-wide. Review of suitability and adequacy of the organization (measured by Audit, management or Control
information security policy may be included in the management Self Assessment).
review.

Copyright © 2007, ISO27001security forum Page 2 of 13


Ref. Subject Implementation tips Potential metrics

6. Organizing information security

Proportion of organizational functions/business units for


which a comprehensive strategy has been implemented to
maintain information security risks within thresholds
Mirror the structure and size of other specialist corporate explicitly accepted by management.
6.1 Internal organization
functions such as Legal, Risk and Compliance.
Proportion of employees who have (a) been assigned, and
(b) formally accepted, information security roles and
responsibilities.

Inventory network connections and significant information flows


to third parties, then risk assess them and review the
information security controls in place against the requirements.
This is bound to be scary, but it's 100% necessary! Proportions of 3rd party connections that have been
6.2 External parties
identified, risk-assessed and deemed secure.
Consider requiring ISO 27001 certificates of critical business
partners such as IT outsourcers, providers of security-related
IT services etc.

7. Asset management

Build and maintain an information asset registry (similar in


Relative proportions of information assets at each stage of
nature to that prepared for Y2k), showing information asset
the classification process (identified / inventoried / asset
owners (managers who are accountable for protecting their
owner nominated / risk assessed / classified / secured).
Responsibility for assets) and relevant asset details (e.g. locations, serial
7.1 numbers, version numbers, dev/test/production status etc.). Percentage of key information assets for which a
assets
comprehensive strategy has been implemented to mitigate
Use bar-codes to facilitate easy stock-takes/inventory checks
information security risks as necessary and to maintain
and to associate IT equipment moving off- and on-site with
these risks within acceptable thresholds
employees.

Keep it simple! Aim to distinguish baseline (across-the-board)


Information from enhanced security requirements according to risk. Relative proportions of information assets in each
7.2
classification Start with confidentiality, perhaps, but don't neglect integrity classification category (including not-yet-classified).
and availability requirements.

Copyright © 2007, ISO27001security forum Page 3 of 13


Ref. Subject Implementation tips Potential metrics

8. Human resources security

In conjunction with HR, ensure a screening process is in-place


that is commensurate with the security classification of the Proportion of new employees plus pseudo-employees
information to be accessed by the incoming employee. Simply (contractors, consultants, temps etc.) that have been full
8.1 Prior to employment
put, the process of hiring should be a lot different for a clerk or screened and approved in accordance with company
an IT system administrator. Look into background checks, policies prior to starting work.
verification of claimed educational attainment and skill sets etc.

Responsibility towards protection of information does not end


when an employee leaves for home or leaves the
organization. Ensure that this is clearly documented in
awareness materials, employment contracts etc. Response to security awareness activities measured by,
8.2 During employment Consider an annual employment contract review by HR say, the number of emails and calls relating to individual
department with the employee during the latter's employment awareness initiatives.
anniversary to refresh expectations stated in the terms and
conditions of employment including their commitment to
information security.

Refer to Section 7.1. Return of organization's assets when an


employee leaves would be much easier if your asset inventory
was regularly updated and verified.
Proportion of userIDs belonging to people who have left
Termination or change Look at which accesses you need to revoke first when an the organization, separated into active (pending
8.3
of employment employee files his/her resignation letter: which are the most deactivation) and inactive (pending archival and deletion)
critical or vulnerable systems? categories.
Track use of email by resignees prior to leaving in case they
start sending confidential information out.

Copyright © 2007, ISO27001security forum Page 4 of 13


Ref. Subject Implementation tips Potential metrics

9. Physical and environmental security

The standard seems to focus on the computer suite but there


are many other vulnerable areas to consider e.g. wiring
closets, "departmental servers", and filing cabinets everywhere
(remember: the standards are about securing information not
just IT).
Look into the ingress and egress of people into and from your
organization. How far could the pizza or FedEx delivery
person go without being challenged, authenticated and Reports from periodic physical security site surveys,
9.1 Secure areas accompanied? What could they see or pick-up or hear while including regular status updates on corrective items
they are inside? Some organizations use color-coded identified in previous surveys and still outstanding.
identification tags to signify accessible areas by visitors. (e.g.
Blue for 1st floor, Green for 3rd floor etc...). Now if you see a
green ID on the 4th level, frag 'em!
Be sure to retrieve staff and visitor passes when they leave.
Have card-access systems disallow and alarm on attempted
access. Have visitor passes turn opaque or otherwise appear
invalid after so many hours from issue.

Have site security stop anyone (employees, visitors, IT support


people, couriers and office removals people etc.) from
removing IT equipment from site without written authority. Number of stop- or stock-checks performed in the previous
Make this a visible deterrent with random stop-checks (if not month, and proportion of checks that revealed
9.2 Equipment security
airport-style metal detectors!). Be especially vigilant at back unauthorized movement of IT equipment, media etc. or
doors, loading ramps, smoking exits etc. Consider bar-coding other security issues.
equipment to make stop-checks and stock-checks more
efficient.

Copyright © 2007, ISO27001security forum Page 5 of 13


Ref. Subject Implementation tips Potential metrics

10. Communications and operations management

Security-related IT process maturity metrics such as the


“half-life” for applying security patches (the time taken to
Operational Document information security procedures, standards and update at least half the population of vulnerable systems -
10.1 procedures and guidelines, plus roles and responsibilities, identified in the this measure helps avoid the variable tail caused by the
responsibilities organization's information security policy manual. inevitable few systems that remain unpatched because
they are not in daily use, are normally out of the office or
whatever).

Are you getting your money's worth? Answer this question and
Cost of downtime due to non-fulfillment of service level
support it with facts by establishing a monitoring system for
agreements
Third party service 3rd-party service providers and their respective service
10.2
delivery management deliveries. Look at periodic of review of service-level
Performance evaluation of 3rd-party providers to include
agreements (SLA) and compare it with monitoring records. A
quality of service, delivery, cost etc.
reward and penalty system may work in some cases.

Relative proportions of emergency, high, medium and low


System planning and risk changes.
10.3
acceptance Numbers and trends of rolled-back/reversed-out changes,
rejected changes vs. successful changes.

Combine technological controls (e.g. anti-virus software) with


Protection against non-technical measures (education, awareness and training). Trends in the number of viruses, worms, Trojans or spams
10.4 malicious and mobile It is not much help having top of the line anti-virus software if detected and stopped.
code employees keep on opening emails from unknown senders or Number and cumulative costs of malware incidents.
downloading files from untrusted sites!

Copyright © 2007, ISO27001security forum Page 6 of 13


Ref. Subject Implementation tips Potential metrics

Implement back-up and restore procedures that satisfy not only


contractual requirements but also the "internal" business
Proportion of back-up operations that are successful.
requirements of the organization. Take inputs from the Risk
Assessment exercise on what information assets are more Proportion of test backup restores that are successful.
significant and use this information in creating your Back-up
Mean travel time to retrieve back-up media from off-site
10.5 Back-up and restore strategy. Choice of storage, media to be used,
storage to a successful restored state at all primary
back-up appliance, frequency of back-up and testing of back-
locations.
up media needs to be decided upon and established.
Proportion of backups and archives containing sensitive or
Encrypt backups and archives containing sensitive or valuable valuable data that are encrypted.
data (in practice, that's virtually all of them, otherwise why take
backups?).

Number of network security incidents identified in the


Prepare and implement technical security standards,
Network security previous month, divided into minor/significant/serious
10.6 guidelines and procedures for network platforms and network
management categories, with trends analysis and narrative descriptions
security tools such as IDS/IPS, vulnerability management etc.
of all serious incidents and adverse trends.

Secure media and information in transit not only physically but


also electronically (via the networks). Proportion of physical backup/archive media that are fully
10.7 Media handling
encrypted.
Encrypt all sensitive/valuable data prior to being moved.

Look into alternate and “pre-approved” communications


channels particularly secondary email addresses should the Proportion of third-party links for which information security
Exchange of
10.8 primary email address fails. Verifying alternate comms requirements have been satisfactorily (a) defined and (b)
information
channels would help save a lot of time and headaches in the implemented.
long run.

Electronic commerce
10.9
services

Copyright © 2007, ISO27001security forum Page 7 of 13


Ref. Subject Implementation tips Potential metrics

The old quality assurance axiom "you cant' control what you
can't measure or monitor", holds true for information security.
The necessity of implementing monitoring processes is now
more evident as measurement of the effectiveness of controls
10.10 Monitoring
is made an explicit requirement. Look at the criticality and
significance of data that you are going to monitor and how this
affects the overall business objectives of the organization in
relation to information security.

11. Access control

Proportion of corporate application systems for which


Information asset owners who are held accountable by
suitable "owners" have (a) been identified, (b) formally
management for protecting “their” assets should have the
Business requirement accepted their ownership responsibilities, (c) undertaken
11.1 ability to define and/or approve the access control rules and
for access control (or commissioned) risk-based application security and
other information security controls. Make sure they are held
access reviews, and (d) defined role-based access control
to account for breaches, non-compliances and other incidents.
rules.

Set up a discrete "security admin" function with operational Average delay between access change requests being
responsibilities for applying the access control rules defined by raised and actioned, and number of access change
User access application owners and Information Security Management.
11.2 requests actioned in the previous month (with trends
management
Invest in providing security admin with the tools to do their jobs analysis and commentary on any peaks/troughs e.g. "New
as efficiently as possible. Finance application implemented this month"...).

Ensure security responsibilities are established and understood


by the incumbent personnel. A good strategy is to clearly
define and document responsibilities for information security in Proportion of job descriptions that include (a) fully
11.3 User responsibilities job descriptions or job profiles. Periodic review is a must to documented and (b) formally accepted, information
keep track of changes. Disseminate job profiles periodically to security responsibilities.
the employees (e.g. at annual performance appraisal time) to
remind them of their responsibilities and gather any updates.

Copyright © 2007, ISO27001security forum Page 8 of 13


Ref. Subject Implementation tips Potential metrics

Firewall statistics such as proportion of outbound packets


Balance network perimeter (LAN/WAN) and internal (LAN/LAN)
Network access or sessions that are blocked (e.g. attempted access to
11.4 security controls against application security controls (defense
control blacklisted websites; number of potential hacking attacks
in depth).
repelled, categorized into trivial/of some concern/critical).

System and network vulnerability statistics such as the


Implement baseline security standards for all the main
Operating system number of known vulnerabilities closed, open and new;
11.5 computing and telecoms platforms, reflecting best practice
access control average speed of patching vulnerabilities (analyzed by
advice from CIS, NIST, system vendors etc.
vendor or in-house priorities/categories).

Proportion of platforms that are fully compliant with


Application and Implement baseline security standards for all the main baseline security standards (as determined by
11.6 information access application systems and middleware, reflecting best practice independent testing), with notes on non-compliant systems
control advice from CIS, NIST, software vendors etc. (e.g. "Finance system due to be upgraded to compliant
platform in Q4").

Have clearly defined policies for the protection of not only


mobile computing facilities themselves (i.e. laptops, PDAs etc.)
but more importantly the information stored on them. As a rule,
the information value far exceeds that of the hardware.
Mobile computing and
11.7 Ensure the level of protection of information processing
teleworking
facilities being used inside the organization's premises
"matches" the level of protection of your mobile computing
facilities such as anti-virus software, patches, fixes, firewall
software etc.

12. Information systems acquisition, development and maintenance

Get "information asset owners" involved in high-level risk


Security requirements assessments and get their sign-off on security requirements
12.1 See 11.1
of information systems arising. If they are truly accountable for protecting their assets,
it is in their interest to get it right!

Correct processing in
12.2
applications

Copyright © 2007, ISO27001security forum Page 9 of 13


Ref. Subject Implementation tips Potential metrics

Use current formal standards such as AES rather than home- Proportion of systems containing valuable/sensitive data
12.3 Cryptographic controls grown algorithms. for which suitable cryptographic controls have been fully
Implementation is crucial! implemented (3- to 12-monthly reporting period).

Proportion of systems independently assessed as fully


Apply baseline security standards consistently, ensuring that
Security of system compliant with approved baseline security standards vs.
12.4 best practice advice from equipment vendors, CIS, NIST etc. is
files those that have not been assessed, are not compliant, or
followed.
for which no approved baseline exists.

Embed information security into the system development


lifecycle at all stages from conception to death of a system, by
including security "hooks" in development and
Security in operations/change management procedures and methods.
12.5 development and
support processes Treat software development and implementation as a change
process. Integrate security improvements into change
management activities (e.g. procedural documentation and
training).

Track security patches constantly using vulnerability


management and/or automated update tools where available
(e.g. Microsoft Update or Secunia Software Inspector). Assess
Patch latency i.e. deployment half-life (time taken to patch
the relevance and criticality/urgency of patches in YOUR
Technical vulnerability half the vulnerable population of systems - avoids
12.6 technical environment. Test and apply critical patches, or take
management seemingly random changes due to a few very late
othe remedial actions, as quickly and as widely as possible for
systems such as portables out in the field or in store).
security vulnerabilities that affect your systems and are being
actively exploited in the wild. Avoid falling so far behind on the
version update treadmill that your systems fall out of support.

Copyright © 2007, ISO27001security forum Page 10 of 13


Ref. Subject Implementation tips Potential metrics

13. Information security incident management

IT Help/Service Desk statistics with some analysis of the


number and types of calls relating to information security
(e.g. password changes; queries about information
Reporting information Set up and publicise a hotline (generally the standard IT
security risks and controls as a proportion of all queries).
13.1 security events and Help/Service Desk) for people to report security-related
From the stats, create and publish a league table of
weaknesses incidents, near misses and concerns.
departments (adjusted for number of employees per dept),
showing those that are clearly security-conscious vs those
that are evidently asleep at the wheel.

Number and gravity of breaches, if not some assessment


Management of Post-incident reviews and case studies on serious incidents of their costs to analyze, stop and repair the breaches and
information security such as frauds illustrate control weaknesses, identify any tangible and intangible losses incurred.
13.2
incidents and improvement opportunities and also form an effective security
improvements awareness-raising mechanism in themselves. Proportion of security incidents that caused costs above
acceptable thresholds defined by management.

14. Business continuity management

Treat business continuity management as a "management"


process with inputs coming from various functions (top
management, IT, operations, HR etc.) and activities (risk
assessment etc.). Relative proportion of business continuity plans at each
Information security stage of the lifecycle (needed / specified / documented /
Ensure consistency and awareness by relevant people and proven).
aspects of business
14.1 organizational units in the business continuity plans.
continuity Proportion of organizational units with business continuity
management Relevant exercises (such as desktop testing, simulation, full plans that have been adequately (a) documented and
failover testing etc.) should be conducted (a) to keep the plans (b) proven by suitable testing within the past 12 months.
updated, (b) to improve management confidence in the plans,
and (c) to make relevant employees familiar with their roles
and responsibilities under disaster conditions.

Copyright © 2007, ISO27001security forum Page 11 of 13


Ref. Subject Implementation tips Potential metrics

15. Compliance

Number of legal compliance issues or recommendations


grouped and analyzed by status (closed, open, new,
overdue) and significance or risk level (high, medium or
Compliance with legal Get qualified legal advice, especially if the organization low).
15.1
requirements operates or has customers in multiple jurisdictions.
Percentage of key external requirements with which the
organization has been deemed by objective audit or other
acceptable means to be in compliance.

Number of internal policy and other compliance issues or


Compliance with Align security controls self assessment processes with self recommendations grouped and analyzed by status
security policies and assessments for corporate governance, legal/regulatory (closed, open, new, overdue) and significance or risk level
15.2
standards and compliance etc., supplemented by management reviews and (high, medium or low).
technical compliance independent sanity checks. Proportion of information security compliance reviews with
no substantial violations noted.

Invest in a qualified IT audit function that uses the ISO 27k,


COBIT, ITIL, CMM and similar best practice standards/methods
Number of audit issues or recommendations grouped and
as benchmarks for comparison.
analyzed by status (closed, open, new, overdue) and
Information systems Look into ISO 19011 Guidelines for quality and/or significance or risk level (high, medium or low).
15.3 environmental management systems auditing as a valuable
audit considerations Proportion of information security-related audit findings
source for the conduct of internal ISMS audits. ISO 19011
that have been resolved and closed vs. those opened in
provides an excellent framework for creating an internal audit
the same period.
programme and also contains qualifications of the internal audit
team.
*** End of table ***

Copyright © 2007, ISO27001security forum Page 12 of 13


References to additional sources of information
Berinato, S. (2005). "A Few Good Metrics". CIO-Asia, September. Focuses on selecting and measuring a few useful metrics rather than a large number of
useless ones. Creative presentation ideas for management reports.
Berinato, S., Campbell, G., Mena, C., and Lefler, D. (2005). "Influencing Senior Management - Security Metrics". Presentation to CSO Executive Council.
Advice on the selection of S.M.A.R.T. security metrics that are few in number, up-to-date and accurate, validated and approved by stakeholders, and (above all)
useful.
Hinson, G. (2006). "7 Myths About Security Metrics". ISSA Journal, July. Discusses design considerations for a security metrics system, with a few examples.
Hauser, J.R. and Katz, G.M. (1998). "Metrics: You Are What You Measure". MIT. A thought -provoking paper that warns about the dangers of driving a process
in an unintended direction through the use of inappropriate metrics.
ISO/IEC 27001:2005. "International standard - Information technology - Security techniques - Information security management systems - Requirements."
ISO/IEC 27002:2007. "International standard - Information technology - Security techniques - Code of practice for information security management." [formerly
known as ISO/IEC 17799:2005]
NIST (National Institute of Science and Technology) (2003). “Security Metrics Guide for Information Technology Systems”. Special Publication 800-55. Includes
an extraordinarily comprehensive list of possible metrics (but unfortunately not much help on how to select useful metrics!).

Change record
Versions prior to 1.0 (May-June 2007)
Document outline drafted and published using Google Docs & Spreadsheets for input by the ISO27001security implementers' forum. Initial input from
Gary Hinson, H Deura, K, Marappan Ramiah and Richard Regalado.

Feedback
Comments, queries and improvement suggestions (especially improvement suggestions!) are welcome either via the ISO27001security implementers' forum or
direct to the forum administrator Gary@isect.com

Copyright © 2007, ISO27001security forum Page 13 of 13

Vous aimerez peut-être aussi